U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:google:chrome:22.0.1229.2:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 2,657 matching records.
Displaying matches 2,601 through 2,620.
Vuln ID Summary CVSS Severity
CVE-2012-5137

Use-after-free vulnerability in Google Chrome before 23.0.1271.95 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the Media Source API.

Published: December 04, 2012; 1:05:55 AM -0500
V3.x:(not available)
V2.0: 10.0 HIGH
CVE-2012-5136

Google Chrome before 23.0.1271.91 does not properly perform a cast of an unspecified variable during handling of the INPUT element, which allows remote attackers to cause a denial of service or possibly have unknown other impact via a crafted HTML document.

Published: November 27, 2012; 8:55:01 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-5135

Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to printing.

Published: November 27, 2012; 8:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5134

Heap-based buffer underflow in the xmlParseAttValueComplex function in parser.c in libxml2 2.9.0 and earlier, as used in Google Chrome before 23.0.1271.91 and other products, allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted entities in an XML document.

Published: November 27, 2012; 8:55:01 PM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-5133

Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG filters.

Published: November 27, 2012; 8:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5132

Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service (application crash) via a response with chunked transfer coding.

Published: November 27, 2012; 8:55:01 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-5131

Google Chrome before 23.0.1271.91 on Mac OS X does not properly mitigate improper rendering behavior in the Intel GPU driver, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: November 27, 2012; 8:55:01 PM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5130

Skia, as used in Google Chrome before 23.0.1271.91, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: November 27, 2012; 8:55:00 PM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-5851

html/parser/XSSAuditor.cpp in WebCore in WebKit, as used in Google Chrome through 22 and Safari 5.1.7, does not consider all possible output contexts of reflected data, which makes it easier for remote attackers to bypass a cross-site scripting (XSS) protection mechanism via a crafted string, aka rdar problem 12019108.

Published: November 15, 2012; 6:58:40 AM -0500
V3.x:(not available)
V2.0: 4.3 MEDIUM
CVE-2012-5128

Google V8 before 3.13.7.5, as used in Google Chrome before 23.0.1271.64, does not properly perform write operations, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: November 07, 2012; 6:43:16 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5127

Integer overflow in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted WebP image.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5126

Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of plug-in placeholders.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5125

Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the handling of extension tabs.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5124

Google Chrome before 23.0.1271.64 does not properly handle textures, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5123

Skia, as used in Google Chrome before 23.0.1271.64, allows remote attackers to cause a denial of service (out-of-bounds read) via unspecified vectors.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 5.0 MEDIUM
CVE-2012-5122

Google Chrome before 23.0.1271.64 does not properly perform a cast of an unspecified variable during handling of input, which allows remote attackers to cause a denial of service or possibly have other impact via unknown vectors.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5121

Use-after-free vulnerability in Google Chrome before 23.0.1271.64 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to video layout.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5120

Google V8 before 3.13.7.5, as used in Google Chrome before 23.0.1271.64, on 64-bit Linux platforms allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that triggers an out-of-bounds access to an array.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH
CVE-2012-5119

Race condition in Pepper, as used in Google Chrome before 23.0.1271.64, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to buffers.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 6.8 MEDIUM
CVE-2012-5118

Google Chrome before 23.0.1271.64 on Mac OS X does not properly validate an integer value during the handling of GPU command buffers, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.

Published: November 07, 2012; 6:43:15 AM -0500
V3.x:(not available)
V2.0: 7.5 HIGH